{"user_id":"3E5EF7F0-F248-11E8-B48F-1D18A9856A87","author":[{"full_name":"Krenn, Stephan","last_name":"Krenn","id":"329FCCF0-F248-11E8-B48F-1D18A9856A87","orcid":"0000-0003-2835-9093","first_name":"Stephan"},{"full_name":"Pietrzak, Krzysztof Z","orcid":"0000-0002-9139-1654","id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87","last_name":"Pietrzak","first_name":"Krzysztof Z"},{"last_name":"Wadia","first_name":"Akshay","full_name":"Wadia, Akshay"},{"full_name":"Wichs, Daniel","first_name":"Daniel","last_name":"Wichs"}],"has_accepted_license":"1","date_updated":"2023-02-23T11:05:09Z","doi":"10.1007/s00037-015-0120-9","quality_controlled":"1","_id":"1479","year":"2016","scopus_import":1,"volume":25,"ddc":["004"],"citation":{"ista":"Krenn S, Pietrzak KZ, Wadia A, Wichs D. 2016. A counterexample to the chain rule for conditional HILL entropy. Computational Complexity. 25(3), 567–605.","mla":"Krenn, Stephan, et al. “A Counterexample to the Chain Rule for Conditional HILL Entropy.” Computational Complexity, vol. 25, no. 3, Springer, 2016, pp. 567–605, doi:10.1007/s00037-015-0120-9.","apa":"Krenn, S., Pietrzak, K. Z., Wadia, A., & Wichs, D. (2016). A counterexample to the chain rule for conditional HILL entropy. Computational Complexity. Springer. https://doi.org/10.1007/s00037-015-0120-9","chicago":"Krenn, Stephan, Krzysztof Z Pietrzak, Akshay Wadia, and Daniel Wichs. “A Counterexample to the Chain Rule for Conditional HILL Entropy.” Computational Complexity. Springer, 2016. https://doi.org/10.1007/s00037-015-0120-9.","ama":"Krenn S, Pietrzak KZ, Wadia A, Wichs D. A counterexample to the chain rule for conditional HILL entropy. Computational Complexity. 2016;25(3):567-605. doi:10.1007/s00037-015-0120-9","ieee":"S. Krenn, K. Z. Pietrzak, A. Wadia, and D. Wichs, “A counterexample to the chain rule for conditional HILL entropy,” Computational Complexity, vol. 25, no. 3. Springer, pp. 567–605, 2016.","short":"S. Krenn, K.Z. Pietrzak, A. Wadia, D. Wichs, Computational Complexity 25 (2016) 567–605."},"publication":"Computational Complexity","month":"09","publication_status":"published","status":"public","acknowledgement":"This work was partly funded by the European Research Council under ERC Starting Grant 259668-PSPC and ERC Advanced Grant 321310-PERCY.\r\n","related_material":{"record":[{"id":"2940","relation":"earlier_version","status":"public"}]},"title":"A counterexample to the chain rule for conditional HILL entropy","file_date_updated":"2020-07-14T12:44:56Z","pubrep_id":"766","language":[{"iso":"eng"}],"date_created":"2018-12-11T11:52:16Z","project":[{"_id":"258C570E-B435-11E9-9278-68D0E5697425","grant_number":"259668","name":"Provable Security for Physical Cryptography","call_identifier":"FP7"}],"intvolume":" 25","issue":"3","page":"567 - 605","day":"01","file":[{"file_id":"5012","access_level":"open_access","date_created":"2018-12-12T10:13:29Z","file_size":483258,"date_updated":"2020-07-14T12:44:56Z","creator":"system","checksum":"7659296174fa75f5f0364f31f46f4bcf","relation":"main_file","file_name":"IST-2017-766-v1+1_678.pdf","content_type":"application/pdf"}],"publisher":"Springer","publist_id":"5715","tmp":{"legal_code_url":"https://creativecommons.org/licenses/by/4.0/legalcode","image":"/images/cc_by.png","short":"CC BY (4.0)","name":"Creative Commons Attribution 4.0 International Public License (CC-BY 4.0)"},"type":"journal_article","abstract":[{"lang":"eng","text":"Most entropy notions H(.) like Shannon or min-entropy satisfy a chain rule stating that for random variables X,Z, and A we have H(X|Z,A)≥H(X|Z)−|A|. That is, by conditioning on A the entropy of X can decrease by at most the bitlength |A| of A. Such chain rules are known to hold for some computational entropy notions like Yao’s and unpredictability-entropy. For HILL entropy, the computational analogue of min-entropy, the chain rule is of special interest and has found many applications, including leakage-resilient cryptography, deterministic encryption, and memory delegation. These applications rely on restricted special cases of the chain rule. Whether the chain rule for conditional HILL entropy holds in general was an open problem for which we give a strong negative answer: we construct joint distributions (X,Z,A), where A is a distribution over a single bit, such that the HILL entropy H HILL (X|Z) is large but H HILL (X|Z,A) is basically zero.\r\n\r\nOur counterexample just makes the minimal assumption that NP⊈P/poly. Under the stronger assumption that injective one-way function exist, we can make all the distributions efficiently samplable.\r\n\r\nFinally, we show that some more sophisticated cryptographic objects like lossy functions can be used to sample a distribution constituting a counterexample to the chain rule making only a single invocation to the underlying object."}],"ec_funded":1,"oa":1,"date_published":"2016-09-01T00:00:00Z","oa_version":"Submitted Version","department":[{"_id":"KrPi"}]}